1dccd_selinux(8)               SELinux Policy dccd              dccd_selinux(8)
2
3
4

NAME

6       dccd_selinux - Security Enhanced Linux Policy for the dccd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the dccd processes via flexible manda‐
10       tory access control.
11
12       The dccd processes execute with the dccd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dccd_t
19
20
21

ENTRYPOINTS

23       The dccd_t SELinux type can be entered via the dccd_exec_t file type.
24
25       The default entrypoint paths for the dccd_t domain are the following:
26
27       /usr/sbin/dccd, /usr/libexec/dcc/dccd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dccd policy is very flexible allowing users to setup  their  dccd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dccd:
40
41       dcc_client_t, dcc_dbclean_t, dccd_t
42
43       Note:  semanage  permissive  -a  dccd_t can be used to make the process
44       type dccd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   dccd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dccd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Disabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

PORT TYPES

93       SELinux defines port types to represent TCP and UDP ports.
94
95       You can see the types associated with a port  by  using  the  following
96       command:
97
98       semanage port -l
99
100
101       Policy  governs  the  access  confined  processes  have to these ports.
102       SELinux dccd policy is very flexible allowing users to setup their dccd
103       processes in as secure a method as possible.
104
105       The following port types are defined for dccd:
106
107
108       dcc_port_t
109
110
111
112       Default Defined Ports:
113                 udp 6276,6277
114

MANAGED FILES

116       The  SELinux process type dccd_t can manage files labeled with the fol‐
117       lowing file types.  The paths listed are the default  paths  for  these
118       file types.  Note the processes UID still need to have DAC permissions.
119
120       cluster_conf_t
121
122            /etc/cluster(/.*)?
123
124       cluster_var_lib_t
125
126            /var/lib/pcsd(/.*)?
127            /var/lib/cluster(/.*)?
128            /var/lib/openais(/.*)?
129            /var/lib/pengine(/.*)?
130            /var/lib/corosync(/.*)?
131            /usr/lib/heartbeat(/.*)?
132            /var/lib/heartbeat(/.*)?
133            /var/lib/pacemaker(/.*)?
134
135       cluster_var_run_t
136
137            /var/run/crm(/.*)?
138            /var/run/cman_.*
139            /var/run/rsctmp(/.*)?
140            /var/run/aisexec.*
141            /var/run/heartbeat(/.*)?
142            /var/run/corosync-qnetd(/.*)?
143            /var/run/corosync-qdevice(/.*)?
144            /var/run/corosync.pid
145            /var/run/cpglockd.pid
146            /var/run/rgmanager.pid
147            /var/run/cluster/rgmanager.sk
148
149       dcc_client_map_t
150
151            /etc/dcc/map
152            /var/dcc/map
153            /var/lib/dcc/map
154            /var/run/dcc/map
155
156       dcc_var_t
157
158            /etc/dcc(/.*)?
159            /var/dcc(/.*)?
160            /var/lib/dcc(/.*)?
161
162       dccd_tmp_t
163
164
165       dccd_var_run_t
166
167
168       root_t
169
170            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
171            /
172            /initrd
173
174

FILE CONTEXTS

176       SELinux requires files to have an extended attribute to define the file
177       type.
178
179       You can see the context of a file using the -Z option to ls
180
181       Policy governs the access  confined  processes  have  to  these  files.
182       SELinux dccd policy is very flexible allowing users to setup their dccd
183       processes in as secure a method as possible.
184
185       STANDARD FILE CONTEXT
186
187       SELinux defines the file context types for the dccd, if you  wanted  to
188       store  files  with  these types in a diffent paths, you need to execute
189       the semanage command  to  sepecify  alternate  labeling  and  then  use
190       restorecon to put the labels on disk.
191
192       semanage fcontext -a -t dccd_var_run_t '/srv/mydccd_content(/.*)?'
193       restorecon -R -v /srv/mydccd_content
194
195       Note:  SELinux  often  uses  regular expressions to specify labels that
196       match multiple files.
197
198       The following file types are defined for dccd:
199
200
201
202       dccd_exec_t
203
204       - Set files with the dccd_exec_t type, if you  want  to  transition  an
205       executable to the dccd_t domain.
206
207
208       Paths:
209            /usr/sbin/dccd, /usr/libexec/dcc/dccd
210
211
212       dccd_tmp_t
213
214       -  Set files with the dccd_tmp_t type, if you want to store dccd tempo‐
215       rary files in the /tmp directories.
216
217
218
219       dccd_var_run_t
220
221       - Set files with the dccd_var_run_t type, if you want to store the dccd
222       files under the /run or /var/run directory.
223
224
225
226       Note:  File context can be temporarily modified with the chcon command.
227       If you want to permanently change the file context you need to use  the
228       semanage fcontext command.  This will modify the SELinux labeling data‐
229       base.  You will need to use restorecon to apply the labels.
230
231

COMMANDS

233       semanage fcontext can also be used to manipulate default  file  context
234       mappings.
235
236       semanage  permissive  can  also  be used to manipulate whether or not a
237       process type is permissive.
238
239       semanage module can also be used to enable/disable/install/remove  pol‐
240       icy modules.
241
242       semanage port can also be used to manipulate the port definitions
243
244       semanage boolean can also be used to manipulate the booleans
245
246
247       system-config-selinux is a GUI tool available to customize SELinux pol‐
248       icy settings.
249
250

AUTHOR

252       This manual page was auto-generated using sepolicy manpage .
253
254

SEE ALSO

256       selinux(8), dccd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
257       setsebool(8), dcc_client_selinux(8), dcc_dbclean_selinux(8)
258
259
260
261dccd                               19-12-02                    dccd_selinux(8)
Impressum